Tag: sonicos

SonicWall NSa 3700 – Advanced Networking for the Advanced Threat Era

SonicWall NSa 3700 – Advanced Networking for the Advanced Threat Era

SonicWall NSa 3700 firewalls are designed to secure mid-sized businesses, distributed enterprises, and large branch office locations while delivering performance superior to even recent generation firewalls. Featuring SonicWall’s SonicOS 7.0 operating system and its slew of new management and control features, the NSa 3700 sets itself apart from its NSa firewall predecessors.

The SonicWall NSa 3700 is ready to tackle SD-WAN deployments, security layer clustering, high-speed remote access through site-to-site and DPI SSL VPN, and more. In addition, the SonicWall NSa 3700 enables admins to monitor and manage all network traffic through a simple dashboard interface that prioritizes displaying fast, intuitive information right up front.

With multi-gigabit threat prevention throughput and super fast encrypted traffic scanning, you won’t lose all the bandwidth and speed you pay out to your ISP each month. On top of that, the SonicWall NSa 3700 features physical upgrades as well: 24 Gigabit ports, 6 10-gig ports, and 4 SFP+ ports capable of working on a 5G network.

Blog Banner General Buy Now Red-High-Quality

SonicWall NSa 3700 Spec Snapshot

SonicWall NSa 3700 At A Glance

SonicWall NSa 3700 Next Generation Firewall

Max Firewall Throughput: 5.5 Gbps

Threat Prevention Throughput: 3.5 Gbps

Application Inspection Throughput: 4.2 Gbps

Network Interface Ports: 24x1GbE, 6x10GbE, 4x5G SFP+, 2 USB SuperSpeed 3.0, 1 Console, 1 Management

DPI Maximum Connections: 750,000

Connections per Second: 22,500

VLAN Interfaces: 256

Site-to-Site VPN Tunnels: 3000

Hardware-Only MSRP: $4095

View the SonicWall NSa 3700 Datasheet

Shop the SonicWall NSa 3700

Check out our latest video on the SonicWall NSa 3700:

What’s New in SonicOS 7.0?

SonicWall’s Gen 7 firewalls feature a brand new operating system that simplifies network security management while focusing on the most pressing threats facing small businesses. TLS 1.3 decryption aims at hunting down and snuffing out elusive encrypted threats. This increased visibility is right at your fingertips. The SonicOS Capture Threat Assessment Report provides summarized insights into traffic, applications, and a variety of advanced threats, ensuring you know exactly what’s lurking on your network.

The learning curve for SonicOS 7.0 is extremely user-friendly, with auto-provision VPNs and the SonicExpress app that make zero-touch deployment a reality. In the era of remote work, the ability to quickly and easily deploy a high-performance, high-security appliance without needing a technician at each site is crucial.

Check out our article SonicOS 7.0: 7.0 Reasons Why This SonicWall OS Rocks to learn more.

Blog Banner General Buy Now Red-High-Quality

TotalSecure Advanced Edition & Essential Edition

So many new advanced features and services arrived with the SonicOS 7.0 appliances that SonicWall had to make brand new licensing bundles to house them all. With the NSa 3700, you have two bundle options. The more basic bundle, called the TotalSecure Essential Edition Bundle, includes these SonicWall security services:

  • Gateway Anti-Virus, Intrusion Prevention, Application Control
  • Content Filtering Service
  • 24×7 Support
  • Network Visibility
  • Basic DNS Security
  • Anti-Spam
  • Capture ATP (Multi-Engine) Sandboxing
  • RTDMI Technology

The TotalSecure Advanced Edition includes everything in the Essentials Edition, with the added bonus of SonicWall Network Security Manager (NSM) Essentials. NSM features:

  • Cloud Management
  • 7 Days Cloud-based Reporting

Optionally, services can be purchased a la carte as well.

Looking for More Firewall Solutions from SonicWall?

Shop SonicWall NSa firewalls if you’re looking for enterprise-grade protection at SMB prices.

Future-proof your setup with secure, scalable SonicWall Network Switches.

Or browse all of our SonicWall products to find the perfect solution for your unique network needs.

 

SonicWall NSa 2700 – Next-Gen Security for Mid-Size Organizations

SonicWall NSa 2700 – Next-Gen Security for Mid-Size Organizations

The new SonicWall NSa 2700 firewall was built to provide advanced threat protection & network-wide security for midsized businesses and distributed enterprises. Sporting all the latest feature sets from SonicWall’s SonicOS 7.0, the NSa 2700 is capable of far more than its NSa predecessors.

With advanced networking features, the SonicWall NSa 2700 can handle anything from SD-WAN, layer 4-7 clustering, high-speed VPN, and dynamic routing. On top of that, you can manage and monitor all this from a single-pane-of-glass interface that puts the most crucial information right at your fingertips.

The SonicWall NSa 2700 delivers multi-gigabit threat prevention throughput and over a gig of throughput even while scanning encrypted traffic. With a huge number of GbE ports – 16 to be exact – and three 10 GbE ports available, your network has plenty of interface real estate to harness. That means clustering, dual power supplies, and high availability are all on the menu.

Blog Banner General Buy Now Red-High-Quality

SonicWall built the NSa 2700 from the ground up with the latest hardware components, all designed to deliver multi-gigabit threat prevention throughput — even for encrypted traffic. Additionally, this firewall supports network and hardware redundancy with high availability, clustering, and dual power supplies. Let’s take a closer look at what the SonicWall NSa 2700 brings to the table…

SonicWall NSa 2700 Spec Snapshot

SonicWall NSa 2700 At A Glance

SonicWall NSa 2700 Next Generation Firewall

Max Firewall Throughput: 5.5 Gbps

Threat Prevention Throughput: 3.0 Gbps

Application Inspection Throughput: 3.6 Gbps

Network Interface Ports: 16x1GbE, 3x10GbE, 2 USB SuperSpeed 3.0, 1 Console, 1 Management

DPI Maximum Connections: 500,000

Connections per Second: 25,000

VLAN Interfaces: 256

Site-to-Site VPN Tunnels: 250

Hardware-Only MSRP: $2595

View the SonicWall NSa 2700 Datasheet

Shop the SonicWall NSa 2700

Check out our latest feature review video for more about the NSa 2700:

What’s New in SonicOS 7.0?

SonicWall’s Gen 7 firewalls feature a brand new operating system that simplifies network security management while focusing on the most pressing threats facing small businesses. TLS 1.3 decryption aims at hunting down and snuffing out elusive encrypted threats. This increased visibility is right at your fingertips. The SonicOS Capture Threat Assessment Report provides summarized insights into traffic, applications, and a variety of advanced threats, ensuring you know exactly what’s lurking on your network.

The learning curve for SonicOS 7.0 is extremely user-friendly, with auto-provision VPNs and a SonicExpress app that make zero-touch deployment a reality. In the era of remote work, the ability to quickly and easily deploy a high-performance, high-security appliance without needing a technician at each site is crucial.

Check out our article SonicOS 7.0: 7.0 Reasons Why This SonicWall OS Rocks to learn more.

Blog Banner General Buy Now Red-High-Quality

TotalSecure Advanced Edition & Essential Edition

So many new advanced features and services arrived with the SonicOS 7.0 appliances that SonicWall had to make brand new licensing bundles to house them all. With the NSa 2700, you have two bundle options. The more basic bundle, called the TotalSecure Essential Edition Bundle, includes these SonicWall security services:

  • Gateway Anti-Virus, Intrusion Prevention, Application Control
  • Content Filtering Service
  • 24×7 Support
  • Network Visibility
  • Basic DNS Security
  • Anti-Spam
  • Capture ATP (Multi-Engine) Sandboxing
  • RTDMI Technology

The TotalSecure Advanced Edition includes everything in the Essentials Edition, with the added bonus of SonicWall Network Security Manager (NSM) Essentials. NSM features:

  • Cloud Management
  • 7 Days Cloud-based Reporting

Optionally, services can be purchased a la carte as well.

Looking for More Firewall Solutions from SonicWall?

Shop SonicWall NSa firewalls if you’re looking for enterprise-grade protection at SMB prices.

Future-proof your setup with secure, scalable SonicWall Network Switches.

Or browse all of our SonicWall products to find the perfect solution for your unique network needs.

 

What is SonicWall Advanced Protection Suite?

What Is SonicWall Advanced Protection?

SonicWall Advanced Protection (aka; SonicWall TotalSecure – Advanced Edition) extends enterprise-grade security to small businesses and branch offices – and even home offices – by enabling advanced cloud security and management features. With the release of SonicWall’s Generation 7.0 TZ firewalls and the SonicOS 7 operating system, even desktop firewalls are able to deploy advanced security services. These new models feature modernized user interfaces, integrated SD-WAN, and cloud-based management in several new TotalSecure suites.

Blog Banner General Buy Now Red-High-Quality

Bundle your new hardware with the basic Threat Protection suite, the Essential Protection suite, or the Advanced Protection suite to make the most out of your security investment. This article cracks open the beefiest of these new TotalSecure bundles to examine what services are included in the SonicWall Advanced Protection suite.

SonicWall Advanced Protection, Threat Protection, & Essential Protection

SonicWall Advanced Protection Suite

The SonicWall Advanced Protection suite (available in the TotalSecure – Advanced Edition bundle) includes:

Gateway Anti-Virus & Anti-Spyware

Stop viruses and spyware with real-time scanning and multi-layered protection through the Reassembly Free Deep Packet Inspection (RFDPI) engine. The RFDPI engine scans all inbound, outbound, and intra-zone traffic for viruses, Trojans, key loggers, and other malware in files of unlimited length and size across all ports and TCP streams. Block advanced threats with machine learning and a worldwide network of security sensors that are constantly updating a cloud database of millions of threat signatures. On top of that, SonicWall Capture Client uses static AI engines to determine threats before they have an opportunity to execute.

Intrusion Prevention Service

Prevent outside threat actors from setting foot in your network! SonicWall IPS blocks malicious worms and remote code execution. It also bolsters your security by segmenting networks into individual security zones to stop threats from propagating across zone boundaries.

Blog Banner General Buy Now Red-High-Quality

Content Filtering

Want to block Netflix, Facebook, YouTube, and gaming sites from your network? Deny access to illegal, unproductive, and/or inappropriate sites by filtering content based on users, devices, groups, or time of day. Enforce acceptable use policies and block access to both HTTP and HTTPS websites containing content deemed objectionable.

24×7 SonicWall Support

Ensure you’re always armed with the latest firmware updates. Plus, get unfettered access to an intuitive web portal for round-the-clock support from the SonicWall team.

Capture Advanced Threat Protection

SonicWall Capture ATP is a multi-engine, cloud-based sandbox solution that prevents unknown attacks and advanced threats like ransomware and encrypted malware. Capture ATP even offers automated remediation and damage rollback in case of a breach.

Basic DNS Security

Provide authentication for the origin of Domain Name Service (DNS) data to safeguard against dangerous web content. Basic DNS protection adds a substantial layer of defense between your employees and the public Internet.

Network Topology with Host Info

Increased visibility lets network administrators monitor and control traffic at a granular level, leaving no doubt about whether your network is secure. Display hosts, access-points connected in a user’s network based on device name, mac addresses, IP addresses, and more.

Real-Time Deep Memory Inspection

Real-Time Deep Memory Inspection (RTDMI) detects malware and zero-day threats by inspecting directly in memory, offering analysis of every bit of network traffic in real time without adding latency.

Cloud Management & Reporting

The era of digital transformation is upon us and small businesses are ready to upgrade their cloud infrastructure. SonicWall cloud management allows admins to manage firewalls through the cloud via Network Security Manager or Capture Security Center. Plus, Network Security Manager Essentials, included with SonicWall Advanced Protection, features seven days of cloud-based reporting to easily analyze and understand how your network is performing.

Which Firewalls Offer SonicWall Advanced Protection?

SonicWall TotalSecure Advanced Protection (Note: For non-Gen 7 TZ Firewalls, TotalSecure Advanced Edition still refers to Advanced Gateway Security Suite) rolled out with SonicOS 7 and, as such, is only supported on Gen 7 SonicWall firewalls. This generation includes the SonicWall TZ270,  TZ370, TZ470, TZ570, and TZ670. SonicWall Advanced Protection will also be available on the SonicWall NSa 2700 when it is released in late 2020 or early 2021. And a final note, the basic Threat Protection bundle is only available on the TZ270, TZ370, & TZ470.

SonicWall Advanced Protection for Gen 7 TZ Firewalls

 

Blog Banner General Buy Now Red-High-Quality

SonicWall TZ270 – Multi-Gig Firewalls That Fit on Your Desktop

SonicWall TZ270 – A 2.0 Gigabit Firewall That Fits on Your Desktop

The TZ270 firewall is the smallest model among SonicWall’s recent Generation 7 TZ series release. But it packs a huge punch for a firewall fit for a home office. The SonicWall TZ270 brings industry-validated security effectiveness on par with an enterprise-grade appliance.

Sporting an intensely low Total Cost of Ownership, the SonicWall TZ270 is ideal for small businesses, branch offices, and home office deployments for remote workers looking to beef up their security without losing out on Gigabit-plus speeds.

Blog Banner General Buy Now Red-High-Quality

With real-time breach detection and prevention, the SonicWall TZ270 offers automated network security solutions in a desktop form factor. These solutions address both the rise of encrypted threats and the vulnerabilities of highly mobile remote work.

SonicWall TZ270 Gen 7 Firewall

SonicWall TZ270 Spec Snapshot

SonicWall TZ270 Next Generation Firewall

Max Firewall Throughput: 2.0 Gbps

Threat Prevention Throughput: 750 Mbps

Application Inspection Throughput: 1.0 Gbps

Network Interface Ports: 8x1GbE, 2 USB SuperSpeed 3.0, 1 Console

SPI Maximum Connections: 750,000

DPI Maximum Connections: 150,000

SPI SSL Maximum Connections: 25,000

VLAN Interfaces: 64

Site-to-Site VPN Tunnels: 50

Hardware-Only MSRP: $465

What’s New in SonicOS 7.0?

The SonicWall TZ270 is one of several new Gen 7 firewalls released in the last quarter of 2020. SonicWall’s Gen 7 firewalls feature a brand new operating system that simplifies network security management while focusing on the most pressing threats facing small businesses. TLS 1.3 decryption aims at hunting down and snuffing out elusive encrypted threats. This increased visibility is right at your fingertips. The SonicOS Capture Threat Assessment Report provides summarized insights into traffic, applications, and a variety of advanced threats, ensuring you know exactly what’s lurking on your network.

Check out the SonicWall Gen 7 Datasheet

The learning curve for Gen 7 is extremely user-friendly, with auto-provision VPNs and a SonicExpress app that make zero-touch deployment a reality. In the era of remote work, the ability to quickly and easily deploy a high-performance, high-security appliance without needing a technician at each site is crucial.

Check out our article SonicOS 7.0: 7.0 Reasons Why This SonicWall OS Rocks to learn more.

Blog Banner General Buy Now Red-High-Quality

TotalSecure Advanced Edition, Essentials Edition, & Threat Edition

There are so many new advanced features and services rolled out with the SonicOS 7.0 appliances that SonicWall had to make brand new licensing bundles to house them all. The basic bundle, the Threat Protection Service Suite Bundle, includes these SonicWall security services.

  • Gateway Anti-Virus, Intrusion Prevention, Application Control
  • Content Filtering Service
  • 24×7 Support
  • Network Visibility
  • Basic DNS Security

The next level up is the Essential Protection Service Suite Bundle, which includes all of the above, plus:

The TotalSecure Advanced Edition includes everything in the Essentials Edition, with the added bonus of SonicWall Network Security Manager (NSM) Essentials. NSM features:

  • Cloud Management
  • 7 Days Cloud-based Reporting

Optionally, services can be purchased a la carte as well.

Looking for More Small Business Solutions from SonicWall?

Shop SonicWall TZ Firewalls if you’re looking for enterprise-grade protection at SMB prices.

Future-proof your setup with secure, scalable SonicWall Network Switches.

Or browse all of our SonicWall products to find the perfect solution for your unique network needs.

SonicWall Gen 7 Firewalls Join the NSa & TZ Ranks

SonicWall Gen 7 Firewalls

The next generation of SonicWall next generation firewalls continues to grow. The powerhouse NSa 2700 and three new TZ small business firewalls, the TZ270, TZ370, & TZ470 are the latest entries in SonicWall Gen 7. Following the release of the TZ570 and TZ670 earlier this year, this week’s announcement marks six appliances with a seven in their name. So what does the seventh generation moniker mean?

It means each firewall runs on SonicOS 7.0, the latest iteration of SonicWall’s operating system. On top of that, it means more connections. It means the state-of-the-art protection of Capture ATP, which stops ransomware in its tracks. And of course a big one, top notch performance.

Let’s take a closer look at each of the new SonicWall Gen 7 firewalls.

Blog Banner General Buy Now Red-High-Quality

SonicWall NSa 2700

NSa 2700

The SonicWall NSa 2700 is the first of the mid-size firewalls in SonicWall Gen 7. That means this firewall packs an enterprise feature-rich punch, with a low total cost of ownership that won’t knock out budgets. The NSa 2700 boasts advanced networking features businesses come to expect, like SD-WAN, dynamic routing, and clustering. Along with that, it offers high-speed VPN for 2020’s remote workforce.

When it comes to security, in addition to Capture ATP, the NSa 2700 supports Cloud Application Security, Real Time Deep Memory Inspection, and Reassembly-Free Deep Packet Inspection. On top of that is Deep Packet Inspection for all traffic. In sum, the NSa 2700 with these features is ready to stop the latest threats, including the zero days we don’t know about yet. Here’s a brief look at its other tech specs:

Firewall Throughput: 5.5 Gbps

IPS Throughput: 3.4 Gbps

Threat Prevention Throughput: 3 Gbps

IPSec VPN Throughput: 2.1 Gbps

Maximum Connections (DPI): 500,000

Connections per Second: 25,000

Interfaces: 16x1GbE, 3x10G SFP+, 2 USB 3.0, 1 Console, 1 Management port

SonicWall TZ270, TZ370, & TZ470

TZ Stack

SonicWall’s TZ firewall series is known for offering comprehensive protection to SMBs at an affordable price point. The new members of this series take the protection & performance up a notch. These SonicWall Gen 7 firewalls support the many of the latest security features (Capture ATP, RTDMI, & RFDPI) and connectivity capabilities (SD-WAN, VPN, etc.) we just discussed, but in a desktop package. The TZ270, TZ370, & TZ470 are designed for small businesses as well as enterprise branch offices. On top of the sizing options they provide, they also come in wireless models (look for the W) which can serve as firewalls and access points in one.

Speaking of wireless, you may have heard about a little technological advance known as 5G. Well, so has SonicWall. These TZ firewalls come equipped with a USB 3.0 port that allows for 5G & LTE connectivity. And because these are built for small business, getting them up and running is a snap. They feature zero-touch deployment and setup through the SonicExpress mobile app. Once they’re online, management with the aforementioned SonicOS 7.0 is a breeze as well. But the major differentiator for SonicWall Gen 7 firewalls is performance, so let’s take a look at their tech specs:

SonicWall TZ270/TZ270W

TZ270TZ270W

Firewall Throughput: 2 Gbps

IPS Throughput: 1 Gbps

Threat Prevention Throughput: 750 Mbps

IPSec VPN Throughput: 750 Mbps

Maximum Connections (DPI): 150,000

Connections per Second: 6,000

Interfaces: 8x1GbE, 2 USB 3.0, 1 Console

Blog Banner General Buy Now Red-High-Quality

SonicWall TZ370/TZ370W

TZ370TZ370W

Firewall Throughput: 3 Gbps

IPS Throughput: 1.5 Gbps

Threat Prevention Throughput: 1 Gbps

IPSec VPN Throughput: 1.3 Gbps

Maximum Connections (DPI): 200,000

Connections per Second: 9,000

Interfaces: 8x1GbE, 2 USB 3.0, 1 Console

SonicWall TZ470/TZ470W

TZ470TZ470W

Firewall Throughput: 3.5 Gbps

IPS Throughput: 2 Gbps

Threat Prevention Throughput: 1.5 Gbps

IPSec VPN Throughput: 1.5 Gbps

Maximum Connections (DPI): 250,000

Connections per Second: 12,000

Interfaces: 8x1GbE, 2×2.5GbE, 2 USB 3.0, 1 Console

Which firewall is right for me?

With these new options – and many worthy existing ones – how do you decide which firewall works best for your business? Consider user counts, how those users behave, remote and branch connectivity, your incoming ISP speed, wireless needs, and more. Sound like a lot to consider on your own? Reach out to our certified experts, and they can walk you through the process (and probably get you a better price, too). Chat on our site anywhere you see the window pop up, or call 866-957-2975 to talk with them today!

SonicOS 7.0: 7.0 Reasons Why This SonicWall OS Rocks

What Is SonicOS 7.0

SonicOS 7.0 is the latest and greatest version of SonicWall’s firewall operating system. Debuting in August 2020, 7.0 runs the show for TZ, NSa, and NSsp physical firewalls, plus NSv virtual firewalls. Its release coincided with the additions of the TZ570 and TZ670 to SonicWall’s firewall lineup. And SonicOS 7.0 is ready to handle the boundless cybersecurity challenges of today and tomorrow.

The operating system is chock full of new features to extend networking beyond the perimeter for remote work and branch offices. That means greater visibility, control, and ease of management for all your needs. In honor of its version number, let’s walk through 7.0 reasons why this new OS enhances your network security setup.

Blog Banner General Buy Now Red-High-Quality

1. All New User Experience

One of the most noticeable differences between SonicOS 7.0 and its predecessors stares you right in the face. It features a built from the ground up user interface and experience. And that all new build was designed with user-friendliness in mind. That means a new, improved single-pane-of-glass view of your network, so you won’t need a seven & seven after you dive in. Instead, you get a highly intuitive interface that won’t take days of training to learn. Combine that with intuitive device dashboards and redesigned topologies, and being on top of your network is easier than ever. Plus, enjoy zero-touch deployment with the SonicExpress App and auto-provision VPN, so you won’t need to travel to each site to get your new devices setup.

2. Simplified Management

This goes hand in hand with the user experience of SonicOS 7.0. What it means is, creating firewall policies and managing them won’t give you headaches. How you may ask? The new OS features rule visualization with insight into the type of traffic the rule is for, what it does, and what traffic it affects. On top of that, you can inline edit rules. In the past, adding, removing or changing rules could lead to misconfigurations, potentially exposing  your network to attack. But new features like visibility in custom rules and hit counts, shadow rule detection, and rule optimization help you all but eliminate them.

3. Stop More Encrypted Threats

You’ve likely heard that encrypted threats have become more and more of a problem lately. What are they? Put simply, they are malware & other threats that hide themselves in encrypted traffic, camouflaging them from many security solutions. And they’re not going anywhere. SonicWall’s Mid-Year Update to its 2020 Cyber Threat Report says there have been 1.7 million of those documented so far this year.

SonicOS 7.0 arms you to stop them. The advanced protection you get features TLS (Transport Layer Security) 1.3 decryption – which spots those camo’d threats & blocks them from stopping you. The best part? This inspection doesn’t sacrifice your network’s performance, often a tradeoff with added layers of security. The advanced protection is on top of the already robust TLS/SSL decryption and inspection – as well as deep packet inspection of SSH – SonicWall already offers with its firewalls.

Blog Banner General Buy Now Red-High-Quality

4. Clear and Present Visibility

The latest SonicWall operating system also features the latest – and most comprehensive – view into your network. We mentioned those device dashboards and redesigned topologies earlier. To dive deeper, it means a detailed view of your firewall and the endpoints behind it. That includes including dashboards that detail the traffic passing through your firewalls, who’s responsible for it, and any threats that traffic contains. The latest SonicOS Notification Center shows you actionable alerts to help you take immediate action on any firewall-related events. On top of that, a new Capture Threat Assessment Report offers executive-level, summarized insights into traffic, risky applications, and a variety of malware & other threats. With more business leaders focusing on cybersecurity than ever before, a simple, high-level snapshot of your network is vital.

5. Integrations Made Easy

Your network may not stick to one brand – or type of – solution, but you want them all to work together. SonicOS 7.0 makes that easy, with new Rest APIs (or application programming interfaces for the uninitiated). These Rest APIs in essence allow your SonicWall solutions to talk to other software. The others in this case include hybrid policy orchestrators and lots of acronyms:

  • SIEM (security information & event management)
  • RMM (remote monitoring & management)
  • NAC (network access control)
  • SOAR (security orchestration, automation, & response)
  • And more!

6. Remote Work Ready

In this time of the widespread workforce, ensuring secure, reliable, & fast remote access is a must. SonicOS 7.0 helps you step up to that challenge with optimization for high-speed VPN (virtual private networking). High-performance IPSec VPN allows the firewall to act as a VPN concentrator for thousands of other sites, from branch offices to home offices. And for an even simpler remote access option, clientless SSL VPN technology or easily manageable IPSec VPN clients give your teleworkers secure access to files, email, intranet sites, & any network apps they need. On top of that, route-based VPN allows you to seamlessly reroute VPN traffic between endpoints through alternate routes to ensure continuous uptime in case of a tunnel failure.

Blog Banner General Buy Now Red-High-Quality

7. The Company It Keeps

Aesop once said “A man is known by the company he keeps.” To judge SonicOS 7.0 by that measure, it keeps pretty good company. As mentioned earlier, SonicOS 7.0 runs the new TZ570 and TZ670 firewalls. What’s so special about them? They’re the first desktop devices to offer multi-gigabit malware and ransomware protection, with the TZ570 boasting 5GbE, and the TZ670 10GbE interfaces for added high-speed connectivity. In addition, SonicOS 7.0 plays nice with Network Security Manager (NSM) 2.0. NSM 2.0 is a multi-tenant firewall manager that brings admin functions together in one place. Where do you go to get started? As we always say, it starts with the firewall…

 

 

What’s the Difference Between the SonicWall TZ570 & TZ500?

SonicWall has hit the cybersecurity market with a big haymaker powered by new appliances, an updated Operating System, and new license bundles. Chief among these new champions is the SonicWall TZ570, an evolution of the SonicWall TZ500 that comes before it. With increased throughput, faster interfaces, and more features than ever, the TZ570 is primed to take the desktop NGFW world by storm in 2020. We’ll break down the stats, give an overview of what’s changed, and tell you how to get your mitts on the new SonicWall TZ570!

Blog Banner General Buy Now Red-High-Quality

The SonicWall TZ570

SonicWall TZ570 ports, tech specs, and interfaces

SonicWall TZ570 Tech Specs – Datasheet

Firewall Throughput: 4.0 Gbps

IPS Throughput: 2.5 Gbps

Threat Prevention Throughput: 2.0 Gbps

DPI SSL Throughput: 750 Mbps

Concurrent Sessions (TCP): 1,250,000

New Connections per Second: 16,000

VLAN Interfaces: 256

Not sure what these numbers mean? Check out our post explaining firewall Tech Specs!

SonicWall TZ570 Overview

The SonicWall TZ570 series is SonicWall’s first desktop form factor next-generation firewall NGFW with 5 Gigabit Ethernet interfaces. Equipped with the latest SonicOS 7.0, launched in August of 2020, the SonicWall TZ570 builds upon the high security pedigree of its predecessor the TZ500 wile adding integrated SD-WAN, high-speed virtual private networking, and updated modern user interfaces.

The TZ570 includes 10 high-density 5 GbE ports and built-in storage that can be expanded up to 256 GB with optional modules. This enables advanced logging, reporting, caching, firmware backups, and more.

All this is centrally managed through a single pane of glass with modern UX in mind to make managing your network more intuitive. The SonicWall TZ uses Zero Touch Deployment to let network admins easily roll out multiple devices across locations without the need for intense IT support. Manage SonicWall network switches, SonicWave access points, and all your other SonicWall appliances and services through the TZ570.

 

Blog Banner General Buy Now Red-High-Quality

The SonicWall TZ500

SonicWall TZ500 Next Generation Firewall

SonicWall TZ500 Tech Specs – Datasheet

Firewall Throughput: 1.4 Gbps

IPS Throughput: 1.0 Gbps

Threat Prevention Throughput: 700 Mbps

DPI SSL Throughput: 225 Mbps

Concurrent Sessions (TCP): 150,000

New Connections per Second: 8,000

VLAN Interfaces: 50

Not sure what these numbers mean? How about another reminder about our post explaining firewall Tech Specs!

SonicWall TZ500 Overview

The SonicWall TZ500 is a next generation firewall recommended for 36 to 50 users. Admins will be quite familiar with the TZ500 and its other SonicWall TZ series counterparts due to their long history of extending advanced security to small and mid-sized businesses. Paired with an Advanced Gateway Security Suite bundle, the TZ500 has successfully stood guard over thousands of networks worldwide.

The SonicWall TZ500 includes multiple USB ports for 3G/4G failover, six 1-GbE interfaces, as well as an X0 LAN and X1 WAN port. The TZ500 can reach maximum throughput speeds up to 1.4 Gbps and accommodate 25 site-to-site VPN tunnels. However, if you have a need for speed (and connectivity), the SonicWall TZ570 has built on the strengths of the TZ500, raising those stats to 4.0 Gbps throughput and room for a whopping 200 site-to-site tunnels.

 

SonicWall TZ570 Datasheets, Tech Specs, & Pricing

Curious how to get your hands on this young titan of network security? Want to see what the SonicWall TZ570 can do for your small business network? Firewalls.com has all of the latest datasheets so you can check out tech specs, view license bundling options, and learn how to save money on your TZ570.

If you’re ready to talk prices, give our team a call at 317-225-4117 or Live Chat with us for an immediate reply!